Share this blog

What is RFID? How to Block RFID Signals from NFC Cards

How to Block RFID Signals from NFC Cards

What is RFID

Radio Frequency Identification (RFID) is a wireless technology that uses radio waves to identify and track people or objects.

RFID uses a reader to activate a microchip in a device, tag, or card. it transmits a signal and the tag sends a replay signal.

Examples are NFC cards, car keys, etc.

RFID is made of three components: Tag, Readers, and Backend system.

  • – Tags: Small electronic devices that store and transmit information or locations.

Tags can be attached to objects like Products or Assets like NFC Card, ATM Cards; and Animals.

They can be either Active or Passive. Active tags have batteries, while passive tags are powered/ by the reader.

  • – Readers: Devices that release radio waves and receive signals back from the tags.
  • – Backend system: It stores and processes data collected by Tag and Readers.

 

How to Block RFID Signals from NFC Cards

How RFID works

  • Radio Frequency Identification is a technology used to identify and track objects using radio waves
  • Every RFID system consists of three components: RFID Tag, RFID Reader, and Scanning Antenna.

Components of RFID

1. RFID Tag: This is a small device that is attached to the objects you want to track. Each tag has a unique identifier and a microchip that stores information and transmits Radio Frequency.

Tags can be actively powered by battery/ENG SRC or passively powered/ENG SRC by readers.

2. RFID Readers: This device sends radio waves/Frequency to communicate with the RFID tags. Readers receive the signals sent back by the tags and capture the data.

3. Antenna: Both tags and readers have antennas that enable communication by sending and receiving radio waves/frequency.

 

Tag Activation: The RFID reader sends out radio waves. In the case of passive tags, these waves provide the energy needed to power the tag’s microchip. Active tags have their own battery.

Data Transmission: The tag responds to the reader’s signal by sending back its unique signal and any other stored data in the database. This happens when the reader Sends the RF WAVES.

Data Storing: The reader captures the signal sent by the tag and decodes the information. The data is then sent and stored in a computer system, or database for processing and use.

How to Block RFID Signals from NFC Cards

Frequency Based RFID

RFID has different frequencies which affects their range, speed, and performance.

1. Low Frequency (LF) – 125-134 kHz:

Range: Up to 10 cm.

Applications: Animal tracking;

2. High Frequency (HF) – 13.56 MHz:

Range: Up to centimeter to 1 meter.

Applications: Smart cards, NFC cards, payment systems.

3. Ultra-High Frequency (UHF) – 300 MHz to 3 GHz:

Range: Up to several meters.

Applications: Hospital, Assets Tracking.

 

Application of RFID

Access Control: RFID cards allow secure access to offices, server rooms, sensitive storage; etc.

Payment Systems: Contactless payment systems use RFID technology for quick and secure transactions.

Asset Tracking: Companies track equipment, tools, and vehicles using RFID tags.

Health-care: Hospitals use RFID to track medical equipment and manage patient records; Pacemaker.

How to Block RFID Signals from NFC Cards

 

Two types of RFID

NFC – Near Field Communication (Subset)

NFC is a special type of RFID designed for short-range data exchange and communication.

NFC allows two devices to communicate by bringing them close together within a centimeters. when it comes to a detail a NFC card and a reader are used for payment.

The tag responds to the reader’s signal by sending back its unique signal and any other stored data in the database. This happens when the reader sents the RD WAVE

Application: Contactless payments(NFC), access control, and smart cards.

Active RFID

Active RFID tags have their own battery which powers the tag and allows them to actively transmit signals.

These tags can be read from a much greater distance up to 100 meters.

Application: Real-time location tracking, asset logging and monitoring, vehicle tracking.

Passive RFID

Passive RFID tags do not have their own power source they work by the radio waves/frequency from the RFID reader.

It typically works up to a few meters(1 meter).

Application: Assets tracking and Access Control.

RFID using Sectors

Payment: contact-less payment like NFC cards; etc

Logistics: RFID can help track cargo and monitor transit temperatures.

Healthcare: RFID can help hospitals track patients, medical equipment, surgical tools, and Pacemakers.

Hospitality: Hotels can use RF ID-enabled cards instead of locks and keys.

Agriculture: RFID tags can help track and monitor wildlife animal assets.

Currently, different industries are using RFID for the security, monitoring, tracking, and protection of their assets.

How to Block RFID Signals from NFC Cards

How to Block RFID Signals from NFC Cards

Concept

NFC Card is a subset of RFID it is used for handless/contactless payment. It has lots of Advantages and Disadvantages are there. when it comes to an NFC Card it uses RFID Signals to pay money; easy to pay and saves time rather than traditional pay. And main Disadvantage of this NFC Card pay is more dangerous when it comes to a hacker/fraud he can easily capture or hack the RF Waves from the NFC Card and easily take out the money by using some of the tools like Flipper Zero or the POS machine.

Even when we use an RF Blocking Wallet it can’t even block the RF Signals from the NFC Card when the attacker is using a tool like Flipper Zero or a more powerful tool like Proxmark3, Yard Stick One, or HackRF One. You can’t survive from being getting hacked.

The captured data contains information about the Authentication Data-:Contains(Verifies User Identity, Encryption key), User Data-: Contains( Account Details or Payment Information), and Configuration Data-: Contains(How the Card should reply to the Reader. It’s About the RF Waves).

Scenario

when you are traveling on a bus and your NFC Card is in your back pocket the attacker notices that and uses a tool like HackRF One, POS machine, or Flipper Zero to capture the RF Waves from that NFC Card and he can extract the data or do a Unauthorized Transactions by using the captured information.

Steps How the attacker Performs the attack:

1. Tool

The attacker set up a tool for capturing the RF Waves from the NFC Card (Proxmark3, Yard Stick One, POS machine, HackRF One).

2. Capturing the RF Wave

The attacker captures the signals from the NFC Card by using the tool.

3. Analyze the Data & Extract Data

The Attacker Decodes the data captured from the NFC Card and extracts sensitive data like PIN Numbers, Account Details, and Payment Information.

4. Cloning the Data & Transaction

The attacker uses the data captured from the NFC card and the data is used to clone with na ew NFC Card by using NFC Writer.

And this way he can do unauthorized Transactions.

Components of RFID Blocking Device

How to Block RFID Signals from NFC Cards

1. Arduino Pro Micro (Works on 3.3 volt)

CC1101 RF (Works on 433 MHZ); But can tune upto (915 MHZ)

2. CC1101 RF (Works on 433 MHZ); But can tune upto (915 MHZ)

 

Jumper wires Female (8 Cables)

3. Jumper wires Female (8 Cables)

USB cable for Arduino Pro Micro

4. USB cable for Arduino Pro Micro

 

Implementation & Frequency Setting

First, we want to connect the Arduino Pro Micro and CC1101 using Female Jumper Wires and then connect the USB cable to the Aurdino Pro Micro and then connect to the system. Goto GitHub and (https://github.com/mcore1976/cc1101-jammer.git) copy the code from the path: “arduino-pro-micro-cc1101-jammer.ino” to Aurdino IDE and go to the tools section and select the board.

This code is written in C++ This code uses 1024 pseudo-random values to send over radio frequency to jam frequency or generate noise. Also, this code helps you to customize the frequency and add a new frequency for jamming Eg: CC1101_setFrequency(43352000ul). And never forget to put UL after creating a new frequency to block.

This code helps you to create new frequencies for jamming/blocking. we Cn block RF Signals of 16 diffrent Frequencys in a single command “cc1101_setChannel(16);”. To check the noise we can use the SDR++ Application and monitor and adjust the Noise Frequency. After that upload the code to the cc1101 and use it.

Testing

To test that it’s working use a reader, NFC Card, and the programmed device (CC1101 and Arduino Pro micro) and try to capture the RF Wave from the signal from the NFC card. If the reader can’t capture the signal it’s working in a proper way.

BE Aware

The RF jammer can successfully jam car keys, wireless doorbells, drones, and other devices that operate within 300-348 MHz, 387-464 MHz, and 779-928 MHz.

This device can also protect your Assets from being stolen/Hacked. The tool will prevent jamming/ blocking RF Waves/Signals from hackers’ tools that are. sending keycodes, or RF Waves on different frequencies. Use it Responsibly RF jamming is illegal in some countries.

Click Here To Explore more of our cybersecurity Blogs!